SlideShare uma empresa Scribd logo
1 de 16
Baixar para ler offline
Cyber Security and the National
Central Banks
CPEXPO Community Protection
Genova, October 30th 2013

Servizio Innovazione e sviluppo informatico
Divisione Architettura, infrastrutture e sicurezza

1
AGENDA

1. Introduction

2. The Cyber Threat from a National Central Bank
Perspective
3. The Cyber Crime Economy
4. Trend prediction
5. The Central Bank Response
6. Conclusion
Servizio Innovazione e sviluppo informatico
Divisione Architettura, infrastrutture e sicurezza

2
1. INTRODUCTION
Changes in IT 1/2

• “Anytime, anywhere, any platform” access to systems
• Open source platforms adopted in order to improve
access to “best of breed” technology
• “Time-to-market”: pressure for new systems/applications
• Knowledge workers, big data e business intelligence

• Social media
Servizio Innovazione e sviluppo informatico
Divisione Architettura, infrastrutture e sicurezza

3
1. INTRODUCTION
Challenges for central banks

• Increasing complexity in IT systems  larger
attack surface
• IT systems integrating different business lines 
interdependences increase
• External counterparties and service providers
involved in business processes  appropriate trust
model

Servizio Innovazione e sviluppo informatico
Divisione Architettura, infrastrutture e sicurezza

4
1. INTRODUCTION
Issues to be tackled by security experts 1/2

• Can the IT continue to meet the needs of the business
while maintaining an appropriate security level?
– Not only preventive countermeasures: reactive controls

• Are IT services and infrastructure protected from Cyber
Threat?
– The new threats must be assessed against Confidentiality,
Integrity and Availability criteria having in mind the
countermeasures in place

• Are the business line aware of the new Cyber Threat
risks?
– Mitigation of perceived risks only

Servizio Innovazione e sviluppo informatico
Divisione Architettura, infrastrutture e sicurezza

5
1. INTRODUCTION
Issues to be tackled by security experts 2/2

• Is the trust model still valid?
– “Security control“ of counterparties and information services

• Are all information flows under control?
– “Control” of the unstructured flow (e.g. Social Media)

• Do we spend too much or too little for the security of the
information?
– Return on Security Investment (e.g. ROSI approach)

• What are the information I “do not know”?
– We must be aware that countering Cyber Crime requires effort
in gathering relevant information
Servizio Innovazione e sviluppo informatico
Divisione Architettura, infrastrutture e sicurezza

6
2. THE CYBER THREAT FROM A NATIONAL CENTRAL
BANK PERSPECTIVE
The attackers

•
•
•
•

Who are the attackers?
What are their motivations?
What are their goals?
What methods do they use?

Servizio Innovazione e sviluppo informatico
Divisione Architettura, infrastrutture e sicurezza

7
2. THE CYBER THREAT FROM A NATIONAL CENTRAL
BANK PERSPECTIVE
The motivations

Attackers

Motivations

1.

Hactivists

Anti-globalization, anti-capitalism

2.

Terrorists

Ideology, political change, power, money

3.

Politically motivated

Geo-political reasons, financial benefits

4.

Criminal
organizations

Money, retaliation

5.

Employees

Retaliation, personal gain, coercion

6.

Occasional Hackers

Reputation, curiosity

Servizio Innovazione e sviluppo informatico
Divisione Architettura, infrastrutture e sicurezza

8
2. THE CYBER THREAT FROM A NATIONAL CENTRAL
BANK PERSPECTIVE
The goals and methods

Goal of the Cyber Attack Method of the Cyber Attack
1.

Web site defacement

Web applications attacks

2.

DoS / DDoS

Botnets

3.

Information theft

Advanced Persistent threats (APT), Malware, Hacking,
Social Engineering

4.

Information leakage

WikiLeaks, Social Media, Forum, Web Sites

5.

Sabotage

Disabling / Bypassing security systems

6.

Intrusion

Social Engineering, Malware, APT

7.

Fraud

Social Engineering, Hacking, Malware

8.

Corruption

Unreliable internal employees

9.

Other illegal activities

Abuse of resources

Servizio Innovazione e sviluppo informatico
Divisione Architettura, infrastrutture e sicurezza

9
3. THE CYBER CRIME ECONOMY
• Cyber​​ Crime: hidden economy in good health and little affected by
increased sensitivity to security:
– $ 114 billion direct costs (Symantec, 2011)
– $ 110 billion direct costs (Symantec, 2012)

• Human Resources (hackers for hire)
• Crime-as-a-service
– "eBay”-style procurement of Cyber Attack services (viruses, k-loggers, etc.)
– Electronic payments on the "BitCoin” model
– On-demand Cyber Attacks

• Goods

Ware
Malware (source code)
« Exploit pack » (es. ZEUS)
Malware installation
Zero day exploit

Servizio Innovazione e sviluppo informatico
Divisione Architettura, infrastrutture e sicurezza

price (USD)
$100 – $100,000
$150 – $2,200
$6 – $150 (1,000 installations)
$100,000 – $5,000,000
10
4. TREND PREDICTION

• More data leakages
• More politically motivated operations

• More professional malware (also on mobile devices)
• More tailor-made exploit code and attacks
• Less time for all of us to react

Servizio Innovazione e sviluppo informatico
Divisione Architettura, infrastrutture e sicurezza

11
5. THE CENTRAL BANK RESPONSE – 1/3

• Cyber Risk Governance
– The management of Cyber Risk has been included in the
operational risk management framework (ORM)
– Cyber Risks have been often included in the corporate risk
management framework (ERM)
– The governance of Cyber Risk has been changing in order to
speed up the processes of decision making and incident
management

• Risk Management
– A gap analysis is in progress regarding the systems potentially
vulnerable to an attack and the existing controls at business and IT
level
– The current trust model toward external counterparties is under
assessment
– Personnel involved in critical operations or dealing with sensitive
information is subject to specific screening
Servizio Innovazione e sviluppo informatico
Divisione Architettura, infrastrutture e sicurezza

12
5. THE CENTRAL BANK RESPONSE – 2/3

• Business Continuity
– The procedures to assess the extent of damage caused by an
attack are speeded
– The opportunity is considered to carry on business operations even
with IT systems under attack
– Communication processes are defined to re-establish an
appropriate level of trust internally and with external counterparties

• Awareness
– Increase of Information Security training programs
– The Central Bank senior management and the risk Committees are
regularly informed about the risk situation
– Increase of testing in Cyber Attack response plans

Servizio Innovazione e sviluppo informatico
Divisione Architettura, infrastrutture e sicurezza

13
5. THE CENTRAL BANK RESPONSE – 3/3

• Strengthening of security measures for critical
applications and systems
– Connections to un-trusted networks are limited
– Privileged access to applications, data, operations is
minimized

• Reference to best practices issued by international
organizations in the industry and / or government
– Adoption of Cyber Resilience models issued by WEF, ISF,
OECD is under evaluation

Servizio Innovazione e sviluppo informatico
Divisione Architettura, infrastrutture e sicurezza

14
6. CONCLUSION

• The risk associated with Cyber Threat is not just an IT problem 
responses should be coordinated with the other security teams
(physical security, business continuity)
• The attacks complexity increases  detection is increasingly linked
to the recognition of abnormal behaviour
• Cyber Attacks will tend to target the weakest link in the chain (e.g.
social engineering)
• The identity management and authentication functions must be
strengthened
• Information sharing and collaboration of like-minded institutions are
becoming increasingly important
Servizio Innovazione e sviluppo informatico
Divisione Architettura, infrastrutture e sicurezza

15
Servizio Innovazione e sviluppo informatico
Divisione Architettura, infrastrutture e sicurezza

16

Mais conteúdo relacionado

Mais procurados

Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin SukardiAddressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin SukardiKnowledge Group
 
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...Netpluz Asia Pte Ltd
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Securitykailash shaw
 
Cyber security-in-india-present-status
Cyber security-in-india-present-statusCyber security-in-india-present-status
Cyber security-in-india-present-statusRama Reddy
 
Computer hacking and security - Social Responsibility of IT Professional by M...
Computer hacking and security - Social Responsibility of IT Professional by M...Computer hacking and security - Social Responsibility of IT Professional by M...
Computer hacking and security - Social Responsibility of IT Professional by M...Mark John Lado, MIT
 
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...Knowledge Group
 
Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Vertex Holdings
 
2019 Cybersecurity Threats & Trends: The Chart Toppers & One-hit Wonders
2019 Cybersecurity Threats & Trends: The Chart Toppers & One-hit Wonders2019 Cybersecurity Threats & Trends: The Chart Toppers & One-hit Wonders
2019 Cybersecurity Threats & Trends: The Chart Toppers & One-hit WondersInternetwork Engineering (IE)
 
Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019PECB
 
Creating cyber forensic readiness in your organisation
Creating cyber forensic readiness in your organisationCreating cyber forensic readiness in your organisation
Creating cyber forensic readiness in your organisationJacqueline Fick
 
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...XEventsHospitality
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookMargarete McGrath
 
The Future of Cyber Security
The Future of Cyber SecurityThe Future of Cyber Security
The Future of Cyber SecurityStephen Lahanas
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Imperva
 
2015 Cybercrime Trends – Things are Going to Get Interesting
2015 Cybercrime Trends – Things are Going to Get Interesting2015 Cybercrime Trends – Things are Going to Get Interesting
2015 Cybercrime Trends – Things are Going to Get InterestingIBM Security
 

Mais procurados (20)

Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin SukardiAddressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
 
2019 Cyber Security Trends
2019 Cyber Security Trends2019 Cyber Security Trends
2019 Cyber Security Trends
 
CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016 CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016
 
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
Cyber security-in-india-present-status
Cyber security-in-india-present-statusCyber security-in-india-present-status
Cyber security-in-india-present-status
 
Computer hacking and security - Social Responsibility of IT Professional by M...
Computer hacking and security - Social Responsibility of IT Professional by M...Computer hacking and security - Social Responsibility of IT Professional by M...
Computer hacking and security - Social Responsibility of IT Professional by M...
 
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
 
Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.
 
2019 Cybersecurity Threats & Trends: The Chart Toppers & One-hit Wonders
2019 Cybersecurity Threats & Trends: The Chart Toppers & One-hit Wonders2019 Cybersecurity Threats & Trends: The Chart Toppers & One-hit Wonders
2019 Cybersecurity Threats & Trends: The Chart Toppers & One-hit Wonders
 
Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019
 
Creating cyber forensic readiness in your organisation
Creating cyber forensic readiness in your organisationCreating cyber forensic readiness in your organisation
Creating cyber forensic readiness in your organisation
 
Enterprise Cyber Security 2016
Enterprise Cyber Security 2016Enterprise Cyber Security 2016
Enterprise Cyber Security 2016
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
 
Must Know Cyber Security Stats of 2016
Must Know Cyber Security Stats of 2016Must Know Cyber Security Stats of 2016
Must Know Cyber Security Stats of 2016
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbook
 
The Future of Cyber Security
The Future of Cyber SecurityThe Future of Cyber Security
The Future of Cyber Security
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016
 
2015 Cybercrime Trends – Things are Going to Get Interesting
2015 Cybercrime Trends – Things are Going to Get Interesting2015 Cybercrime Trends – Things are Going to Get Interesting
2015 Cybercrime Trends – Things are Going to Get Interesting
 

Semelhante a Cyber Security and the National Central Banks

National cyber security policy final
National cyber security policy finalNational cyber security policy final
National cyber security policy finalIndian Air Force
 
20101012 isa larry_clinton
20101012 isa larry_clinton20101012 isa larry_clinton
20101012 isa larry_clintonCIONET
 
Top Cyber News Magazine Daniel Ehrenreich
Top Cyber News Magazine Daniel Ehrenreich Top Cyber News Magazine Daniel Ehrenreich
Top Cyber News Magazine Daniel Ehrenreich TopCyberNewsMAGAZINE
 
Cybersecurity Risk from User Perspective
Cybersecurity Risk from User PerspectiveCybersecurity Risk from User Perspective
Cybersecurity Risk from User PerspectiveAvinantaTarigan
 
Build a Cyber Resilient Network with Symantec
Build a Cyber Resilient Network with SymantecBuild a Cyber Resilient Network with Symantec
Build a Cyber Resilient Network with SymantecArrow ECS UK
 
Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Don Grauel
 
Cybersecurity op de bestuurstafel
Cybersecurity op de bestuurstafelCybersecurity op de bestuurstafel
Cybersecurity op de bestuurstafelSURFnet
 
Cybersecurity and continuous intelligence
Cybersecurity and continuous intelligenceCybersecurity and continuous intelligence
Cybersecurity and continuous intelligenceNISIInstituut
 
Airport security 2013 john mc carthy
Airport security 2013   john mc carthyAirport security 2013   john mc carthy
Airport security 2013 john mc carthyRussell Publishing
 
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...Cyber Security Alliance
 
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developerstechtutorus
 
security in it (data and cyber security)
security in it (data and cyber security)security in it (data and cyber security)
security in it (data and cyber security)Rohana K Amarakoon
 
Cyber Security Awareness of Critical Infrastructures in North East of Italy S...
Cyber Security Awareness of Critical Infrastructures in North East of Italy S...Cyber Security Awareness of Critical Infrastructures in North East of Italy S...
Cyber Security Awareness of Critical Infrastructures in North East of Italy S...Luca Moroni ✔✔
 
ISACA SLOVENIA CHAPTER October 2016 - Lubiana
ISACA SLOVENIA CHAPTER October 2016 - LubianaISACA SLOVENIA CHAPTER October 2016 - Lubiana
ISACA SLOVENIA CHAPTER October 2016 - LubianaLuca Moroni ✔✔
 
Cyber security general perspective a
Cyber security general perspective aCyber security general perspective a
Cyber security general perspective amarukanda
 

Semelhante a Cyber Security and the National Central Banks (20)

Cyber risks in supply chains
Cyber risks in supply chains Cyber risks in supply chains
Cyber risks in supply chains
 
National cyber security policy final
National cyber security policy finalNational cyber security policy final
National cyber security policy final
 
20101012 isa larry_clinton
20101012 isa larry_clinton20101012 isa larry_clinton
20101012 isa larry_clinton
 
Top Cyber News Magazine Daniel Ehrenreich
Top Cyber News Magazine Daniel Ehrenreich Top Cyber News Magazine Daniel Ehrenreich
Top Cyber News Magazine Daniel Ehrenreich
 
Cybersecurity Risk from User Perspective
Cybersecurity Risk from User PerspectiveCybersecurity Risk from User Perspective
Cybersecurity Risk from User Perspective
 
Build a Cyber Resilient Network with Symantec
Build a Cyber Resilient Network with SymantecBuild a Cyber Resilient Network with Symantec
Build a Cyber Resilient Network with Symantec
 
Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012
 
Cybersecurity op de bestuurstafel
Cybersecurity op de bestuurstafelCybersecurity op de bestuurstafel
Cybersecurity op de bestuurstafel
 
Cybersecurity and continuous intelligence
Cybersecurity and continuous intelligenceCybersecurity and continuous intelligence
Cybersecurity and continuous intelligence
 
Airport security 2013 john mc carthy
Airport security 2013   john mc carthyAirport security 2013   john mc carthy
Airport security 2013 john mc carthy
 
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
 
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developers
 
security in it (data and cyber security)
security in it (data and cyber security)security in it (data and cyber security)
security in it (data and cyber security)
 
Cyber Security Awareness of Critical Infrastructures in North East of Italy S...
Cyber Security Awareness of Critical Infrastructures in North East of Italy S...Cyber Security Awareness of Critical Infrastructures in North East of Italy S...
Cyber Security Awareness of Critical Infrastructures in North East of Italy S...
 
ISACA SLOVENIA CHAPTER October 2016 - Lubiana
ISACA SLOVENIA CHAPTER October 2016 - LubianaISACA SLOVENIA CHAPTER October 2016 - Lubiana
ISACA SLOVENIA CHAPTER October 2016 - Lubiana
 
Conférence ENGIE ACSS 2018
Conférence ENGIE ACSS 2018 Conférence ENGIE ACSS 2018
Conférence ENGIE ACSS 2018
 
Showreel ICSA Technology Conference
Showreel ICSA Technology ConferenceShowreel ICSA Technology Conference
Showreel ICSA Technology Conference
 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
 
Cyber security general perspective a
Cyber security general perspective aCyber security general perspective a
Cyber security general perspective a
 
C018131821
C018131821C018131821
C018131821
 

Mais de Community Protection Forum

Critical Infrastucture Protection: a strategic opportunity for countries’ mod...
Critical Infrastucture Protection: a strategic opportunity for countries’ mod...Critical Infrastucture Protection: a strategic opportunity for countries’ mod...
Critical Infrastucture Protection: a strategic opportunity for countries’ mod...Community Protection Forum
 
Industrial Safety and Security in Horizon 2020
Industrial Safety and Security in Horizon 2020Industrial Safety and Security in Horizon 2020
Industrial Safety and Security in Horizon 2020Community Protection Forum
 
New Models and New Technologies for an Integrated Risk Management in Complex ...
New Models and New Technologies for an Integrated Risk Management in Complex ...New Models and New Technologies for an Integrated Risk Management in Complex ...
New Models and New Technologies for an Integrated Risk Management in Complex ...Community Protection Forum
 
Cyber Security Challenges: how are we facing them?
Cyber Security Challenges: how are we facing them?Cyber Security Challenges: how are we facing them?
Cyber Security Challenges: how are we facing them?Community Protection Forum
 
How Security can be stronger than a Firewall: 13 different ways breaking thro...
How Security can be stronger than a Firewall: 13 different ways breaking thro...How Security can be stronger than a Firewall: 13 different ways breaking thro...
How Security can be stronger than a Firewall: 13 different ways breaking thro...Community Protection Forum
 
Security of the Supply Chain & Commerce Facilitation with a PM approach
Security of the Supply Chain & Commerce Facilitation with a PM approachSecurity of the Supply Chain & Commerce Facilitation with a PM approach
Security of the Supply Chain & Commerce Facilitation with a PM approachCommunity Protection Forum
 
Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...
Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...
Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...Community Protection Forum
 
Cyber Security Applications for Smart Communities
Cyber Security Applications for Smart CommunitiesCyber Security Applications for Smart Communities
Cyber Security Applications for Smart CommunitiesCommunity Protection Forum
 
Cyber Security: Differences between Industrial Control Systems and ICT Approach
Cyber Security: Differences between Industrial Control Systems and ICT ApproachCyber Security: Differences between Industrial Control Systems and ICT Approach
Cyber Security: Differences between Industrial Control Systems and ICT ApproachCommunity Protection Forum
 
Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...
Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...
Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...Community Protection Forum
 
Critical Infrastructure and Cyber Security: trends and challenges
Critical Infrastructure and Cyber Security: trends and challengesCritical Infrastructure and Cyber Security: trends and challenges
Critical Infrastructure and Cyber Security: trends and challengesCommunity Protection Forum
 
Safety and Security Task in the Operation of Multipurpose Italian Navy Units
Safety and Security Task in the Operation of Multipurpose Italian Navy UnitsSafety and Security Task in the Operation of Multipurpose Italian Navy Units
Safety and Security Task in the Operation of Multipurpose Italian Navy UnitsCommunity Protection Forum
 
Smart Cities: Technologies for Efficient and Sustainable Cities
Smart Cities: Technologies for Efficient and Sustainable CitiesSmart Cities: Technologies for Efficient and Sustainable Cities
Smart Cities: Technologies for Efficient and Sustainable CitiesCommunity Protection Forum
 
The DRIHM Infrastructure Design and Projects Experience
The DRIHM Infrastructure Design and Projects ExperienceThe DRIHM Infrastructure Design and Projects Experience
The DRIHM Infrastructure Design and Projects ExperienceCommunity Protection Forum
 

Mais de Community Protection Forum (20)

The Role of the Commonwealth in Cyberspace
The Role of the Commonwealth in CyberspaceThe Role of the Commonwealth in Cyberspace
The Role of the Commonwealth in Cyberspace
 
Critical Infrastucture Protection: a strategic opportunity for countries’ mod...
Critical Infrastucture Protection: a strategic opportunity for countries’ mod...Critical Infrastucture Protection: a strategic opportunity for countries’ mod...
Critical Infrastucture Protection: a strategic opportunity for countries’ mod...
 
Industrial Safety and Security in Horizon 2020
Industrial Safety and Security in Horizon 2020Industrial Safety and Security in Horizon 2020
Industrial Safety and Security in Horizon 2020
 
New Frontiers for Nuclear Power Plants Safety
New Frontiers for Nuclear Power Plants SafetyNew Frontiers for Nuclear Power Plants Safety
New Frontiers for Nuclear Power Plants Safety
 
New Models and New Technologies for an Integrated Risk Management in Complex ...
New Models and New Technologies for an Integrated Risk Management in Complex ...New Models and New Technologies for an Integrated Risk Management in Complex ...
New Models and New Technologies for an Integrated Risk Management in Complex ...
 
Cyber Security Challenges: how are we facing them?
Cyber Security Challenges: how are we facing them?Cyber Security Challenges: how are we facing them?
Cyber Security Challenges: how are we facing them?
 
How Security can be stronger than a Firewall: 13 different ways breaking thro...
How Security can be stronger than a Firewall: 13 different ways breaking thro...How Security can be stronger than a Firewall: 13 different ways breaking thro...
How Security can be stronger than a Firewall: 13 different ways breaking thro...
 
Security Projects & Projects Safety
Security Projects & Projects SafetySecurity Projects & Projects Safety
Security Projects & Projects Safety
 
Security of the Supply Chain & Commerce Facilitation with a PM approach
Security of the Supply Chain & Commerce Facilitation with a PM approachSecurity of the Supply Chain & Commerce Facilitation with a PM approach
Security of the Supply Chain & Commerce Facilitation with a PM approach
 
A Cyberwarfare Weapon: Slowreq
A Cyberwarfare Weapon: SlowreqA Cyberwarfare Weapon: Slowreq
A Cyberwarfare Weapon: Slowreq
 
Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...
Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...
Emergency Electrical Power Supply to Nuclear Safety Systems: design basis and...
 
Touristic Port Security
Touristic Port SecurityTouristic Port Security
Touristic Port Security
 
Cyber Security Applications for Smart Communities
Cyber Security Applications for Smart CommunitiesCyber Security Applications for Smart Communities
Cyber Security Applications for Smart Communities
 
Cyber Security: Differences between Industrial Control Systems and ICT Approach
Cyber Security: Differences between Industrial Control Systems and ICT ApproachCyber Security: Differences between Industrial Control Systems and ICT Approach
Cyber Security: Differences between Industrial Control Systems and ICT Approach
 
Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...
Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...
Accidents in the Energy Sector and Energy Infrastructure Attacks in the conte...
 
Critical Infrastructure and Cyber Security: trends and challenges
Critical Infrastructure and Cyber Security: trends and challengesCritical Infrastructure and Cyber Security: trends and challenges
Critical Infrastructure and Cyber Security: trends and challenges
 
Safety and Security Task in the Operation of Multipurpose Italian Navy Units
Safety and Security Task in the Operation of Multipurpose Italian Navy UnitsSafety and Security Task in the Operation of Multipurpose Italian Navy Units
Safety and Security Task in the Operation of Multipurpose Italian Navy Units
 
IT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOsIT vs. OT: ICS Cyber Security in TSOs
IT vs. OT: ICS Cyber Security in TSOs
 
Smart Cities: Technologies for Efficient and Sustainable Cities
Smart Cities: Technologies for Efficient and Sustainable CitiesSmart Cities: Technologies for Efficient and Sustainable Cities
Smart Cities: Technologies for Efficient and Sustainable Cities
 
The DRIHM Infrastructure Design and Projects Experience
The DRIHM Infrastructure Design and Projects ExperienceThe DRIHM Infrastructure Design and Projects Experience
The DRIHM Infrastructure Design and Projects Experience
 

Último

Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...apidays
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 

Último (20)

Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 

Cyber Security and the National Central Banks

  • 1. Cyber Security and the National Central Banks CPEXPO Community Protection Genova, October 30th 2013 Servizio Innovazione e sviluppo informatico Divisione Architettura, infrastrutture e sicurezza 1
  • 2. AGENDA 1. Introduction 2. The Cyber Threat from a National Central Bank Perspective 3. The Cyber Crime Economy 4. Trend prediction 5. The Central Bank Response 6. Conclusion Servizio Innovazione e sviluppo informatico Divisione Architettura, infrastrutture e sicurezza 2
  • 3. 1. INTRODUCTION Changes in IT 1/2 • “Anytime, anywhere, any platform” access to systems • Open source platforms adopted in order to improve access to “best of breed” technology • “Time-to-market”: pressure for new systems/applications • Knowledge workers, big data e business intelligence • Social media Servizio Innovazione e sviluppo informatico Divisione Architettura, infrastrutture e sicurezza 3
  • 4. 1. INTRODUCTION Challenges for central banks • Increasing complexity in IT systems  larger attack surface • IT systems integrating different business lines  interdependences increase • External counterparties and service providers involved in business processes  appropriate trust model Servizio Innovazione e sviluppo informatico Divisione Architettura, infrastrutture e sicurezza 4
  • 5. 1. INTRODUCTION Issues to be tackled by security experts 1/2 • Can the IT continue to meet the needs of the business while maintaining an appropriate security level? – Not only preventive countermeasures: reactive controls • Are IT services and infrastructure protected from Cyber Threat? – The new threats must be assessed against Confidentiality, Integrity and Availability criteria having in mind the countermeasures in place • Are the business line aware of the new Cyber Threat risks? – Mitigation of perceived risks only Servizio Innovazione e sviluppo informatico Divisione Architettura, infrastrutture e sicurezza 5
  • 6. 1. INTRODUCTION Issues to be tackled by security experts 2/2 • Is the trust model still valid? – “Security control“ of counterparties and information services • Are all information flows under control? – “Control” of the unstructured flow (e.g. Social Media) • Do we spend too much or too little for the security of the information? – Return on Security Investment (e.g. ROSI approach) • What are the information I “do not know”? – We must be aware that countering Cyber Crime requires effort in gathering relevant information Servizio Innovazione e sviluppo informatico Divisione Architettura, infrastrutture e sicurezza 6
  • 7. 2. THE CYBER THREAT FROM A NATIONAL CENTRAL BANK PERSPECTIVE The attackers • • • • Who are the attackers? What are their motivations? What are their goals? What methods do they use? Servizio Innovazione e sviluppo informatico Divisione Architettura, infrastrutture e sicurezza 7
  • 8. 2. THE CYBER THREAT FROM A NATIONAL CENTRAL BANK PERSPECTIVE The motivations Attackers Motivations 1. Hactivists Anti-globalization, anti-capitalism 2. Terrorists Ideology, political change, power, money 3. Politically motivated Geo-political reasons, financial benefits 4. Criminal organizations Money, retaliation 5. Employees Retaliation, personal gain, coercion 6. Occasional Hackers Reputation, curiosity Servizio Innovazione e sviluppo informatico Divisione Architettura, infrastrutture e sicurezza 8
  • 9. 2. THE CYBER THREAT FROM A NATIONAL CENTRAL BANK PERSPECTIVE The goals and methods Goal of the Cyber Attack Method of the Cyber Attack 1. Web site defacement Web applications attacks 2. DoS / DDoS Botnets 3. Information theft Advanced Persistent threats (APT), Malware, Hacking, Social Engineering 4. Information leakage WikiLeaks, Social Media, Forum, Web Sites 5. Sabotage Disabling / Bypassing security systems 6. Intrusion Social Engineering, Malware, APT 7. Fraud Social Engineering, Hacking, Malware 8. Corruption Unreliable internal employees 9. Other illegal activities Abuse of resources Servizio Innovazione e sviluppo informatico Divisione Architettura, infrastrutture e sicurezza 9
  • 10. 3. THE CYBER CRIME ECONOMY • Cyber​​ Crime: hidden economy in good health and little affected by increased sensitivity to security: – $ 114 billion direct costs (Symantec, 2011) – $ 110 billion direct costs (Symantec, 2012) • Human Resources (hackers for hire) • Crime-as-a-service – "eBay”-style procurement of Cyber Attack services (viruses, k-loggers, etc.) – Electronic payments on the "BitCoin” model – On-demand Cyber Attacks • Goods Ware Malware (source code) « Exploit pack » (es. ZEUS) Malware installation Zero day exploit Servizio Innovazione e sviluppo informatico Divisione Architettura, infrastrutture e sicurezza price (USD) $100 – $100,000 $150 – $2,200 $6 – $150 (1,000 installations) $100,000 – $5,000,000 10
  • 11. 4. TREND PREDICTION • More data leakages • More politically motivated operations • More professional malware (also on mobile devices) • More tailor-made exploit code and attacks • Less time for all of us to react Servizio Innovazione e sviluppo informatico Divisione Architettura, infrastrutture e sicurezza 11
  • 12. 5. THE CENTRAL BANK RESPONSE – 1/3 • Cyber Risk Governance – The management of Cyber Risk has been included in the operational risk management framework (ORM) – Cyber Risks have been often included in the corporate risk management framework (ERM) – The governance of Cyber Risk has been changing in order to speed up the processes of decision making and incident management • Risk Management – A gap analysis is in progress regarding the systems potentially vulnerable to an attack and the existing controls at business and IT level – The current trust model toward external counterparties is under assessment – Personnel involved in critical operations or dealing with sensitive information is subject to specific screening Servizio Innovazione e sviluppo informatico Divisione Architettura, infrastrutture e sicurezza 12
  • 13. 5. THE CENTRAL BANK RESPONSE – 2/3 • Business Continuity – The procedures to assess the extent of damage caused by an attack are speeded – The opportunity is considered to carry on business operations even with IT systems under attack – Communication processes are defined to re-establish an appropriate level of trust internally and with external counterparties • Awareness – Increase of Information Security training programs – The Central Bank senior management and the risk Committees are regularly informed about the risk situation – Increase of testing in Cyber Attack response plans Servizio Innovazione e sviluppo informatico Divisione Architettura, infrastrutture e sicurezza 13
  • 14. 5. THE CENTRAL BANK RESPONSE – 3/3 • Strengthening of security measures for critical applications and systems – Connections to un-trusted networks are limited – Privileged access to applications, data, operations is minimized • Reference to best practices issued by international organizations in the industry and / or government – Adoption of Cyber Resilience models issued by WEF, ISF, OECD is under evaluation Servizio Innovazione e sviluppo informatico Divisione Architettura, infrastrutture e sicurezza 14
  • 15. 6. CONCLUSION • The risk associated with Cyber Threat is not just an IT problem  responses should be coordinated with the other security teams (physical security, business continuity) • The attacks complexity increases  detection is increasingly linked to the recognition of abnormal behaviour • Cyber Attacks will tend to target the weakest link in the chain (e.g. social engineering) • The identity management and authentication functions must be strengthened • Information sharing and collaboration of like-minded institutions are becoming increasingly important Servizio Innovazione e sviluppo informatico Divisione Architettura, infrastrutture e sicurezza 15
  • 16. Servizio Innovazione e sviluppo informatico Divisione Architettura, infrastrutture e sicurezza 16